Analysis
-
max time kernel
91s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exe
-
Size
2.6MB
-
MD5
e9b89f25e9e8d52c313f26e0429068d8
-
SHA1
6b9509635732c7fff640d65911e5a32a01573d4a
-
SHA256
bc10525a0911ba2c9c472e9d7130242e9f4c2c97bb0fce53bc4b97e42f8a2b36
-
SHA512
a1902f04df52cfb0c0fa696beb1fcb69cf6e8eb97e223db2c13524e1057717bdad1552612abfa875e6ec74732bcf44af0d9bf75a4621a081fed7735a3302da74
-
SSDEEP
49152:xcBbPkZVi7iKiF8cUvFyPOtPe3ri/lkmc6dHHpt/KyfI1KV1byEwJ84vLRaBtIly:x7ri7ixZUvFyPcPe3rlwpLfTV1tCvLUZ
Malware Config
Extracted
nullmixer
http://lotzini.xyz/
Extracted
smokeloader
pub5
Extracted
vidar
39.7
933
https://shpak125.tumblr.com/
-
profile_id
933
Extracted
smokeloader
2020
http://conceitosseg.com/upload/
http://integrasidata.com/upload/
http://ozentekstil.com/upload/
http://finbelportal.com/upload/
http://telanganadigital.com/upload/
Signatures
-
Processes:
sahiba_6.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" sahiba_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" sahiba_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" sahiba_6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection sahiba_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" sahiba_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" sahiba_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" sahiba_6.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rUNdlL32.eXedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 2184 rUNdlL32.eXe 117 -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3236-112-0x00000000048E0000-0x000000000497D000-memory.dmp family_vidar behavioral2/memory/3236-113-0x0000000000400000-0x0000000002BCA000-memory.dmp family_vidar behavioral2/memory/3236-127-0x0000000000400000-0x0000000002BCA000-memory.dmp family_vidar -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Processes:
resource yara_rule behavioral2/files/0x000700000002331e-28.dat aspack_v212_v242 behavioral2/files/0x000700000002331a-35.dat aspack_v212_v242 behavioral2/files/0x000700000002331c-42.dat aspack_v212_v242 behavioral2/files/0x0007000000023319-38.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exesahiba_1.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation sahiba_1.exe -
Executes dropped EXE 9 IoCs
Processes:
setup_install.exesahiba_2.exesahiba_3.exesahiba_4.exesahiba_1.exesahiba_5.exesahiba_6.exesahiba_7.exesahiba_1.exepid Process 3224 setup_install.exe 4756 sahiba_2.exe 3236 sahiba_3.exe 3100 sahiba_4.exe 3596 sahiba_1.exe 1916 sahiba_5.exe 1164 sahiba_6.exe 4352 sahiba_7.exe 5100 sahiba_1.exe -
Loads dropped DLL 7 IoCs
Processes:
setup_install.exesahiba_2.exerundll32.exepid Process 3224 setup_install.exe 3224 setup_install.exe 3224 setup_install.exe 3224 setup_install.exe 3224 setup_install.exe 4756 sahiba_2.exe 4740 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ipinfo.io 14 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 2832 3224 WerFault.exe 94 3180 4740 WerFault.exe 119 4968 3236 WerFault.exe 105 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
sahiba_2.exedescription ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe -
Modifies registry class 2 IoCs
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1904519900-954640453-4250331663-1000\{0FB8B7FE-AA43-4EBB-A132-CC26916B4E1B} explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
sahiba_2.exepid Process 4756 sahiba_2.exe 4756 sahiba_2.exe 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 3288 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
sahiba_2.exepid Process 4756 sahiba_2.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
sahiba_4.exesahiba_5.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 3100 sahiba_4.exe Token: SeDebugPrivilege 1916 sahiba_5.exe Token: SeShutdownPrivilege 3288 Token: SeCreatePagefilePrivilege 3288 Token: SeShutdownPrivilege 4632 explorer.exe Token: SeCreatePagefilePrivilege 4632 explorer.exe Token: SeShutdownPrivilege 4632 explorer.exe Token: SeCreatePagefilePrivilege 4632 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
explorer.exepid Process 4632 explorer.exe 4632 explorer.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
explorer.exepid Process 4632 explorer.exe 4632 explorer.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exesahiba_1.exerUNdlL32.eXedescription pid Process procid_target PID 1316 wrote to memory of 3224 1316 e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exe 94 PID 1316 wrote to memory of 3224 1316 e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exe 94 PID 1316 wrote to memory of 3224 1316 e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exe 94 PID 3224 wrote to memory of 3568 3224 setup_install.exe 98 PID 3224 wrote to memory of 3568 3224 setup_install.exe 98 PID 3224 wrote to memory of 3568 3224 setup_install.exe 98 PID 3224 wrote to memory of 4200 3224 setup_install.exe 99 PID 3224 wrote to memory of 4200 3224 setup_install.exe 99 PID 3224 wrote to memory of 4200 3224 setup_install.exe 99 PID 3224 wrote to memory of 2372 3224 setup_install.exe 100 PID 3224 wrote to memory of 2372 3224 setup_install.exe 100 PID 3224 wrote to memory of 2372 3224 setup_install.exe 100 PID 3224 wrote to memory of 3496 3224 setup_install.exe 101 PID 3224 wrote to memory of 3496 3224 setup_install.exe 101 PID 3224 wrote to memory of 3496 3224 setup_install.exe 101 PID 3224 wrote to memory of 3112 3224 setup_install.exe 102 PID 3224 wrote to memory of 3112 3224 setup_install.exe 102 PID 3224 wrote to memory of 3112 3224 setup_install.exe 102 PID 3224 wrote to memory of 1172 3224 setup_install.exe 103 PID 3224 wrote to memory of 1172 3224 setup_install.exe 103 PID 3224 wrote to memory of 1172 3224 setup_install.exe 103 PID 3224 wrote to memory of 4240 3224 setup_install.exe 104 PID 3224 wrote to memory of 4240 3224 setup_install.exe 104 PID 3224 wrote to memory of 4240 3224 setup_install.exe 104 PID 4200 wrote to memory of 4756 4200 cmd.exe 106 PID 4200 wrote to memory of 4756 4200 cmd.exe 106 PID 4200 wrote to memory of 4756 4200 cmd.exe 106 PID 2372 wrote to memory of 3236 2372 cmd.exe 105 PID 2372 wrote to memory of 3236 2372 cmd.exe 105 PID 2372 wrote to memory of 3236 2372 cmd.exe 105 PID 3568 wrote to memory of 3596 3568 cmd.exe 107 PID 3568 wrote to memory of 3596 3568 cmd.exe 107 PID 3568 wrote to memory of 3596 3568 cmd.exe 107 PID 3496 wrote to memory of 3100 3496 cmd.exe 108 PID 3496 wrote to memory of 3100 3496 cmd.exe 108 PID 3112 wrote to memory of 1916 3112 cmd.exe 110 PID 3112 wrote to memory of 1916 3112 cmd.exe 110 PID 1172 wrote to memory of 1164 1172 cmd.exe 111 PID 1172 wrote to memory of 1164 1172 cmd.exe 111 PID 1172 wrote to memory of 1164 1172 cmd.exe 111 PID 4240 wrote to memory of 4352 4240 cmd.exe 112 PID 4240 wrote to memory of 4352 4240 cmd.exe 112 PID 3596 wrote to memory of 5100 3596 sahiba_1.exe 115 PID 3596 wrote to memory of 5100 3596 sahiba_1.exe 115 PID 3596 wrote to memory of 5100 3596 sahiba_1.exe 115 PID 3800 wrote to memory of 4740 3800 rUNdlL32.eXe 119 PID 3800 wrote to memory of 4740 3800 rUNdlL32.eXe 119 PID 3800 wrote to memory of 4740 3800 rUNdlL32.eXe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9b89f25e9e8d52c313f26e0429068d8_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\7zS425378A7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS425378A7\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_1.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\7zS425378A7\sahiba_1.exesahiba_1.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\7zS425378A7\sahiba_1.exe"C:\Users\Admin\AppData\Local\Temp\7zS425378A7\sahiba_1.exe" -a5⤵
- Executes dropped EXE
PID:5100
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_2.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\7zS425378A7\sahiba_2.exesahiba_2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_3.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\7zS425378A7\sahiba_3.exesahiba_3.exe4⤵
- Executes dropped EXE
PID:3236 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 10285⤵
- Program crash
PID:4968
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_4.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\7zS425378A7\sahiba_4.exesahiba_4.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_5.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Users\Admin\AppData\Local\Temp\7zS425378A7\sahiba_5.exesahiba_5.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\7zS425378A7\sahiba_6.exesahiba_6.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
PID:1164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_7.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\7zS425378A7\sahiba_7.exesahiba_7.exe4⤵
- Executes dropped EXE
PID:4352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 4603⤵
- Program crash
PID:2832
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3224 -ip 32241⤵PID:3900
-
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main2⤵
- Loads dropped DLL
PID:4740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 6003⤵
- Program crash
PID:3180
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4740 -ip 47401⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3236 -ip 32361⤵PID:1020
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4632
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
712KB
MD56e43430011784cff369ea5a5ae4b000f
SHA15999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f
SHA256a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a
SHA51233ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96
-
Filesize
169KB
MD58c9ed3d0b6f68c02cef659fec67e724b
SHA13526faddd2e9252fac8a3080f71706759d9b1d3c
SHA2568f70ea35a902211a223e2cdf80bc48315a1d383810c8bef68b61027cec80135c
SHA5126a323d57021b5941dc7cf1315ef09b6fcf2759a561df8e75a13ab0c9cb0401116df2340a4c8f13184826a103cb5d6a06190de1769657e7f1dbafaaa01d7fcac8
-
Filesize
535KB
MD5925f6ec37ab40ea6f2ebe36d1f5513a7
SHA14b4189c6c650d33537192e5a5a099a850fa56fb6
SHA256830414f5557b196ac504af98b9f506b841c8229a67f55518b826931818317bc2
SHA512b5b1f9baaa81518cfd4517f720d220a6487f8ce29184a12271e2af930ca41ab19debde5c2d2a0f5cfd28d2425bcebb1cb95dc4340968319d765413ae8d987f53
-
Filesize
8KB
MD5aa76e329fd4fc560c0f8f6b2f224d3da
SHA1bbbd3c4843bed7d90d7d3c5ce62c6e47639f8a14
SHA256dd5ac4469562c4d32e10983c14285e3c33849267cbf4c198d0427b21c56c49b2
SHA512d79753c703dc0bc34c56e1d9afcf47c5bbaad37527339b95c7e9d7f7ab17ee67320f254575049b622bc4a8ef572d526b13f01a8a707d4c57da3599c548c83934
-
Filesize
213KB
MD51cc35bf07b551ce45921ae41602ec87d
SHA15eca79da173ad9912d669d85133561501976c12c
SHA2561371046b187faec8708e3732fc760515a7b96236c62094598340b1dc6331ac05
SHA512852134d0f6e4bbb2930225655068a468d49c7b980f604ef31ce308abc4534c3fed4086adf93e8df9287de6ec9f3734c7468ef5c6f436f08cc7112a30e816afc9
-
Filesize
1.0MB
MD5e44b6cb9e7111de178fbabf3ac1cba76
SHA1b15d8d52864a548c42a331a574828824a65763ff
SHA256c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22
SHA51224129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf
-
Filesize
244KB
MD50bc56e17cb974ddd06782939dcee2606
SHA1459f61b929c5925327eaa8495bf401cac9e2814f
SHA25676ef9d99c7e37d132f6803ec46f8e2663b1cc282a5d2022946f1598965673fa1
SHA512d260597ac09d2e6109fdbf7e5ca5817b73f3ed690529da067d2dbcde8d35959018837beb3ea7183f6f4ce52b911996d07f0b9712274021cc20bfbcc2c5e7fc1e
-
Filesize
287KB
MD5b107ead1f6283a5015291f05a95e2925
SHA12ccdbe2634ac6df52d3d92c3cbf050b1eba6a039
SHA2569d8516a59bc0e5dc78c032ae2ab2133eaa17055e76805d036df85c9384d542e9
SHA512d9dea1e930273896a7a87f81b9e1282064f8f620d3438d59136f59b4d7383430fc1c959184f1b4ae7d872573b97e423858ad3ec976a26bc09caeaa549ce7456a
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
552KB
MD599ab358c6f267b09d7a596548654a6ba
SHA1d5a643074b69be2281a168983e3f6bef7322f676
SHA256586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380
SHA512952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b
-
Filesize
73KB
MD51c7be730bdc4833afb7117d48c3fd513
SHA1dc7e38cfe2ae4a117922306aead5a7544af646b8
SHA2568206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1
SHA5127936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e